// For flags

CVE-2023-28639

GLPI vulnerable to reflected Cross-site Scripting in search pages

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

GLPI is a free asset and IT management software package. Starting in version 0.85 and prior to versions 9.5.13 and 10.0.7, a malicious link can be crafted by an unauthenticated user. It will be able to exploit a reflected XSS in case any authenticated user opens the crafted link. This issue is fixed in versions 9.5.13 and 10.0.7.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-03-20 CVE Reserved
  • 2023-04-05 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-10-26 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Glpi-project
Search vendor "Glpi-project"
Glpi
Search vendor "Glpi-project" for product "Glpi"
>= 0.85 < 9.5.13
Search vendor "Glpi-project" for product "Glpi" and version " >= 0.85 < 9.5.13"
-
Affected
Glpi-project
Search vendor "Glpi-project"
Glpi
Search vendor "Glpi-project" for product "Glpi"
>= 10.0.0 < 10.0.7
Search vendor "Glpi-project" for product "Glpi" and version " >= 10.0.0 < 10.0.7"
-
Affected